Bug 961059

Summary: SELinux is preventing /usr/libexec/postfix/smtp from 'lock' accesses on the file /var/spool/postfix/pid/unix.smtp.
Product: [Fedora] Fedora Reporter: Michael S. <misc>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:5979787461ea9a54f6187da8514a2931e1a32246284bafc433d646e5b33660b2
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-05-09 08:42:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michael S. 2013-05-08 16:51:24 UTC
Description of problem:
just starting postfix
SELinux is preventing /usr/libexec/postfix/smtp from 'lock' accesses on the file /var/spool/postfix/pid/unix.smtp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que smtp devrait être autorisé à accéder lock sur unix.smtp file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep smtp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:postfix_smtp_t:s0
Target Context                system_u:object_r:postfix_var_run_t:s0
Target Objects                /var/spool/postfix/pid/unix.smtp [ file ]
Source                        smtp
Source Path                   /usr/libexec/postfix/smtp
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           postfix-2.10.0-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-42.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-301.fc19.x86_64 #1 SMP Mon
                              Apr 29 13:44:05 UTC 2013 x86_64 x86_64
Alert Count                   13
First Seen                    2013-05-07 00:04:17 CEST
Last Seen                     2013-05-08 18:48:16 CEST
Local ID                      160c135b-d896-4d03-a604-b2c8254f10ec

Raw Audit Messages
type=AVC msg=audit(1368031696.345:1331): avc:  denied  { lock } for  pid=2858 comm="smtp" path="/var/spool/postfix/pid/unix.smtp" dev="dm-2" ino=2369655 scontext=system_u:system_r:postfix_smtp_t:s0 tcontext=system_u:object_r:postfix_var_run_t:s0 tclass=file


type=SYSCALL msg=audit(1368031696.345:1331): arch=x86_64 syscall=flock success=yes exit=0 a0=8 a1=2 a2=2 a3=7ffff00dcc20 items=0 ppid=2635 pid=2858 auid=4294967295 uid=89 gid=89 euid=89 suid=89 fsuid=89 egid=89 sgid=89 fsgid=89 ses=4294967295 tty=(none) comm=smtp exe=/usr/libexec/postfix/smtp subj=system_u:system_r:postfix_smtp_t:s0 key=(null)

Hash: smtp,postfix_smtp_t,postfix_var_run_t,file,lock

audit2allow

#============= postfix_smtp_t ==============
allow postfix_smtp_t postfix_var_run_t:file lock;

audit2allow -R
require {
	type postfix_smtp_t;
	type postfix_var_run_t;
	class file lock;
}

#============= postfix_smtp_t ==============
allow postfix_smtp_t postfix_var_run_t:file lock;


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.0-301.fc19.x86_64
type:           libreport

Potential duplicate: bug 960907

Comment 1 Miroslav Grepl 2013-05-09 08:42:17 UTC

*** This bug has been marked as a duplicate of bug 960894 ***